The malware that steals and hides comes to Spain

BackSwap a trojan from Poland subtracts money by entering its code in the memory of the victim browser. The first attacks have already been detected

The antivirus experts have confirmed the arrival in Spain of BackSwap virus, a malware that stands out for its ability to steal money and keep hidden. It was recently detected in some banking entities in Poland, but the first cases of attacks in Spain have already occurred.

This Trojan is made with money by injecting its code into the browser's memory and intercepting the communication functions of the browser. Then, steal any private banking information. The data is then sent to the cybercriminal, through a rather complex process, since the code must be adapted to each browser, according to the antivirus firm Check Point.

"At present, banking Trojans are a rare malware, but BackSwap is an exception and the authors continue to improve it or make it more evasive," explains Mario García, general manager of this company for Spain and Portugal. "However, users should be careful when downloading software from unauthorized sources, as this malware has a high capacity to bypass security measures, so we recommend installing software only from the official distributors websites," he adds.

As the experts remember, banking malware is not a new phenomenon and over the years has become increasingly sophisticated with a view to stealing bank credentials and credit card data. The browsers and antivirus systems have been, in turn, reinventing themselves with vaccines that have not always arrived on time, but at least have managed to stop the prominence of this type of computer attacks.

"This could explain the general decrease in this type of malware," they explain in Check Point. In fact, many of the mentioned banking Trojans have been replaced by families of much more lucrative and profitable malware, such as cryptojackers and ransomware. In this context, it is surprising to continue finding great campaigns like BackSwap that bet on these cybercrime methods ".

Date update on 2019-01-17. Date published on 2019-01-17. Category: malware Author: Oscar olg Fuente: larazon
malware